Analysis

  • max time kernel
    91s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:34

General

  • Target

    Quotation,pdf.exe

  • Size

    580KB

  • MD5

    fe0270dc1c0efebf998a7104993e5cca

  • SHA1

    a7a96b19be0013c72f059fef9114b47fd4e340ef

  • SHA256

    ff68eaa6d58205bb3474da47a16e02dc8f622c210abaa05318d460a1582ba883

  • SHA512

    906c5fee16749d4de88430a8e835f5fb6b65384a03cdffd0cf3f7f62245204f6e34d85259443bf25d591d9f1d39fa3ddcc41c7c61509bdc432923c10027c29ce

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    111aaa

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1188

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1188-135-0x0000000000000000-mapping.dmp
  • memory/1188-136-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1188-137-0x00000000065C0000-0x0000000006626000-memory.dmp
    Filesize

    408KB

  • memory/1188-138-0x0000000006C10000-0x0000000006C60000-memory.dmp
    Filesize

    320KB

  • memory/3368-130-0x00000000002C0000-0x0000000000358000-memory.dmp
    Filesize

    608KB

  • memory/3368-131-0x0000000005070000-0x0000000005614000-memory.dmp
    Filesize

    5.6MB

  • memory/3368-132-0x0000000004BB0000-0x0000000004C42000-memory.dmp
    Filesize

    584KB

  • memory/3368-133-0x0000000004C60000-0x0000000004C6A000-memory.dmp
    Filesize

    40KB

  • memory/3368-134-0x00000000086E0000-0x000000000877C000-memory.dmp
    Filesize

    624KB